EP3777028A4 - Generating and linking private transaction identifiers to distributed data repositories - Google Patents

Generating and linking private transaction identifiers to distributed data repositories Download PDF

Info

Publication number
EP3777028A4
EP3777028A4 EP19781804.0A EP19781804A EP3777028A4 EP 3777028 A4 EP3777028 A4 EP 3777028A4 EP 19781804 A EP19781804 A EP 19781804A EP 3777028 A4 EP3777028 A4 EP 3777028A4
Authority
EP
European Patent Office
Prior art keywords
generating
distributed data
data repositories
transaction identifiers
private transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP19781804.0A
Other languages
German (de)
French (fr)
Other versions
EP3777028B1 (en
EP3777028C0 (en
EP3777028A1 (en
Inventor
Shantanu Rajkumar Kothavale
Anirban Basak
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fortifid Inc
Original Assignee
Fortifid Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fortifid Inc filed Critical Fortifid Inc
Priority to EP23196412.3A priority Critical patent/EP4287057A3/en
Publication of EP3777028A1 publication Critical patent/EP3777028A1/en
Publication of EP3777028A4 publication Critical patent/EP3777028A4/en
Application granted granted Critical
Publication of EP3777028B1 publication Critical patent/EP3777028B1/en
Publication of EP3777028C0 publication Critical patent/EP3777028C0/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0637Modes of operation, e.g. cipher block chaining [CBC], electronic codebook [ECB] or Galois/counter mode [GCM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
EP19781804.0A 2018-04-02 2019-04-01 Generating and linking private transaction identifiers to distributed data repositories Active EP3777028B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP23196412.3A EP4287057A3 (en) 2018-04-02 2019-04-01 Generating and linking private transaction identifiers to distributed data repositories

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201862651264P 2018-04-02 2018-04-02
US16/219,745 US10536434B2 (en) 2018-04-02 2018-12-13 Generating and linking private transaction identifiers to distributed data repositories
PCT/US2019/025221 WO2019195184A1 (en) 2018-04-02 2019-04-01 Generating and linking private transaction identifiers to distributed data repositories

Related Child Applications (1)

Application Number Title Priority Date Filing Date
EP23196412.3A Division EP4287057A3 (en) 2018-04-02 2019-04-01 Generating and linking private transaction identifiers to distributed data repositories

Publications (4)

Publication Number Publication Date
EP3777028A1 EP3777028A1 (en) 2021-02-17
EP3777028A4 true EP3777028A4 (en) 2021-12-22
EP3777028B1 EP3777028B1 (en) 2023-09-13
EP3777028C0 EP3777028C0 (en) 2023-09-13

Family

ID=68055794

Family Applications (2)

Application Number Title Priority Date Filing Date
EP23196412.3A Pending EP4287057A3 (en) 2018-04-02 2019-04-01 Generating and linking private transaction identifiers to distributed data repositories
EP19781804.0A Active EP3777028B1 (en) 2018-04-02 2019-04-01 Generating and linking private transaction identifiers to distributed data repositories

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP23196412.3A Pending EP4287057A3 (en) 2018-04-02 2019-04-01 Generating and linking private transaction identifiers to distributed data repositories

Country Status (5)

Country Link
US (3) US10536434B2 (en)
EP (2) EP4287057A3 (en)
AU (2) AU2019246982B2 (en)
CA (1) CA3095150A1 (en)
WO (1) WO2019195184A1 (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11374738B2 (en) * 2018-06-18 2022-06-28 Make Great Sales Limited Methods and systems for generating, recording and retrieving digital transaction records
US10936732B2 (en) * 2018-07-29 2021-03-02 Guardtime Sa System and method for registering multi-party consent
US11048813B2 (en) * 2018-08-29 2021-06-29 Nucleus Vision, Llc Method and system for managing consent data in a blockchain network
AU2019207310A1 (en) * 2019-04-26 2020-11-12 Advanced New Technologies Co., Ltd. Anti-replay attack authentication protocol
US20200380148A1 (en) * 2019-06-03 2020-12-03 Otonomo Technologies Ltd. Method and system for aggregating users' consent
US11405207B2 (en) * 2019-07-31 2022-08-02 The Toronto-Dominion Bank Dynamic implementation and management of hash-based consent and permissioning protocols
US11032062B2 (en) * 2019-09-17 2021-06-08 Switchbit, Inc. Data processing permits system with keys
US11522864B1 (en) * 2019-09-27 2022-12-06 Amazon Technologies, Inc. Secure identity transfer
US11537707B1 (en) 2019-09-27 2022-12-27 Amazon Technologies, Inc. Secure identity binding
US11568373B2 (en) * 2021-06-04 2023-01-31 Giga Technologies Automated support for freelancers
US11496483B1 (en) * 2021-10-22 2022-11-08 Akoya LLC Systems and methods for managing tokens and filtering data to control data access
US11373000B1 (en) 2021-10-22 2022-06-28 Akoya LLC Systems and methods for managing tokens and filtering data to control data access
US11641357B1 (en) * 2021-10-22 2023-05-02 Akoya LLC Systems and methods for managing tokens and filtering data to control data access
US11379614B1 (en) 2021-10-22 2022-07-05 Akoya LLC Systems and methods for managing tokens and filtering data to control data access
US11379617B1 (en) 2021-10-22 2022-07-05 Akoya LLC Systems and methods for managing tokens and filtering data to control data access
US11595202B1 (en) * 2022-02-09 2023-02-28 My Job Matcher, Inc. Apparatus and methods for mapping user-associated data to an identifier
CN115150142A (en) * 2022-06-24 2022-10-04 深圳市北科瑞声科技股份有限公司 Data access processing method, system, equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9635000B1 (en) * 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger
US20170250972A1 (en) * 2016-02-29 2017-08-31 Troy Jacob Ronda Systems and methods for distributed identity verification

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7793095B2 (en) 2002-06-06 2010-09-07 Hardt Dick C Distributed hierarchical identity management
AU2005266922A1 (en) 2004-07-23 2006-02-02 Privit, Inc. Privacy compliant consent and data access management system and method
US20110145056A1 (en) 2008-03-03 2011-06-16 Spiceworks, Inc. Interactive online closed loop marketing system and method
US8364713B2 (en) 2009-01-20 2013-01-29 Titanium Fire Ltd. Personal data manager systems and methods
WO2010096684A2 (en) 2009-02-19 2010-08-26 Universal Identification Solutions Llc System and method for managing identification devices
CN102763111B (en) 2010-01-22 2015-08-05 交互数字专利控股公司 For the method and apparatus of the management of credible identity federation and data access mandate
US9547676B2 (en) 2010-03-30 2017-01-17 Disos Pty Ltd. Cloud computing operating system and method
US20110288937A1 (en) 2010-05-24 2011-11-24 Manoogian Iii John Scaling persona targeted advertisements
US9294452B1 (en) * 2011-12-09 2016-03-22 Rightquestion, Llc Authentication translation
US9195988B2 (en) 2012-03-13 2015-11-24 American Express Travel Related Services Company, Inc. Systems and methods for an analysis cycle to determine interest merchants
US9485266B2 (en) 2014-06-02 2016-11-01 Bastille Network, Inc. Security measures based on signal strengths of radio frequency signals
US20160065552A1 (en) 2014-08-28 2016-03-03 Drfirst.Com, Inc. Method and system for interoperable identity and interoperable credentials
US10402792B2 (en) 2015-08-13 2019-09-03 The Toronto-Dominion Bank Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
US11329980B2 (en) 2015-08-21 2022-05-10 Veridium Ip Limited System and method for biometric protocol standards
US10095876B2 (en) 2016-02-09 2018-10-09 Rovi Guides, Inc. Systems and methods for allowing a user to access blocked media
US10726117B2 (en) * 2017-06-28 2020-07-28 Motorola Solutions, Inc. Method to recover data from a locked device for upload to a service
US10944546B2 (en) 2017-07-07 2021-03-09 Microsoft Technology Licensing, Llc Blockchain object interface
US11868995B2 (en) 2017-11-27 2024-01-09 Nok Nok Labs, Inc. Extending a secure key storage for transaction confirmation and cryptocurrency
WO2019157028A1 (en) 2018-02-06 2019-08-15 NB Research LLC System and method for securing a resource
US11218324B2 (en) 2018-04-05 2022-01-04 Ares Technologies, Inc. Systems and methods authenticating a digitally signed assertion using verified evaluators
WO2019209291A1 (en) 2018-04-24 2019-10-31 Black Gold Coin, Inc. Systems and methods for providing a universal decentralized solution for verification of users with cross-verification features
US11343099B2 (en) 2018-05-17 2022-05-24 Badge Inc. System and method for securing personal information via biometric public key
US11196569B2 (en) 2018-09-12 2021-12-07 Bitclave Pte. Ltd. Systems and methods for accuracy and attestation of validity of data shared in a secure distributed environment
US11038891B2 (en) 2018-10-29 2021-06-15 EMC IP Holding Company LLC Decentralized identity management system
US11240025B2 (en) 2018-11-09 2022-02-01 Ares Technologies, Inc. Systems and methods for distributed key storage
WO2020106882A1 (en) 2018-11-20 2020-05-28 Ownum, LLC Digital asset management
US10530577B1 (en) 2019-02-08 2020-01-07 Talenting, Inc. Systems and methods for biometric key generation in data access control, data verification, and path selection in block chain-linked workforce data management

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170250972A1 (en) * 2016-02-29 2017-08-31 Troy Jacob Ronda Systems and methods for distributed identity verification
US9635000B1 (en) * 2016-05-25 2017-04-25 Sead Muftic Blockchain identity management system based on public identities ledger

Also Published As

Publication number Publication date
US20190306128A1 (en) 2019-10-03
US20220278962A1 (en) 2022-09-01
AU2022275427A1 (en) 2023-01-05
US11252132B2 (en) 2022-02-15
AU2019246982B2 (en) 2022-08-25
US10536434B2 (en) 2020-01-14
EP3777028B1 (en) 2023-09-13
US20200322316A1 (en) 2020-10-08
AU2019246982A1 (en) 2020-10-15
CA3095150A1 (en) 2019-10-10
EP4287057A3 (en) 2024-02-28
EP3777028C0 (en) 2023-09-13
WO2019195184A1 (en) 2019-10-10
EP3777028A1 (en) 2021-02-17
EP4287057A2 (en) 2023-12-06

Similar Documents

Publication Publication Date Title
EP3777028A4 (en) Generating and linking private transaction identifiers to distributed data repositories
EP3718108A4 (en) Comparing input data to stored data
EP3669488A4 (en) Secure hardware signature and related methods and applications
EP3752934A4 (en) Cryptocurrency wallet and cryptocurrency account management
EP3360105A4 (en) System and methods of an expense management system based upon business document analysis
AU2017240185A1 (en) Photosensitive dispersion and use thereof
BR112017008666A2 (en) anti-fgfr2 / 3 antibodies and methods of use
EP3430529A4 (en) Intelligent metadata management and data lineage tracing
EP4335874A3 (en) Anti-hla-g antibodies and use thereof
EP3284024A4 (en) Dynamic transaction card power management
EP3134801A4 (en) Generating radial hierarchical network charts to convey organizational structures and associated performance data
EP3475889A4 (en) Neural network systems and methods for generating distributed representations of electronic transaction information
GB2566295B (en) System and methods utilizing dataset management user interface
TWD177195S (en) Computer terminal providing information
EP3731741A4 (en) Method and system to assess disease using phase space volumetric objects
EP3440806A4 (en) Generating output for presentation in response to user interface input, where the input and/or the output include chatspeak
EP3538991A4 (en) Production-like testing and complex business to business auditing system
EP3685549A4 (en) Interaction between 5g and non-5g management function entities
EP3672443A4 (en) Suitcase and suitcase system
EP3877868A4 (en) Review response generation and review sentiment analysis
EP3127050A4 (en) Methods and systems relating to auto-generated private communities
EP3104836A4 (en) Method, compositions, and kit for modulating the appearance of volume on keratin surfaces
EP3520362A4 (en) Transient transaction server
EP3794027A4 (en) Optimized gp41-binding molecules and uses thereof
PL3485765T3 (en) Computer desk

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20201002

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20211118

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/62 20130101ALI20211112BHEP

Ipc: G06F 21/57 20130101ALI20211112BHEP

Ipc: H04W 12/084 20210101ALI20211112BHEP

Ipc: H04W 12/06 20210101ALI20211112BHEP

Ipc: H04L 29/06 20060101ALI20211112BHEP

Ipc: H04L 9/32 20060101ALI20211112BHEP

Ipc: H04L 9/14 20060101AFI20211112BHEP

REG Reference to a national code

Ref document number: 602019037448

Country of ref document: DE

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: H04L0009320000

Ipc: H04L0009000000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/62 20130101ALI20230315BHEP

Ipc: H04W 12/084 20210101ALI20230315BHEP

Ipc: H04L 9/40 20220101ALI20230315BHEP

Ipc: H04L 9/32 20060101ALI20230315BHEP

Ipc: H04L 9/00 20060101AFI20230315BHEP

INTG Intention to grant announced

Effective date: 20230406

RIN1 Information on inventor provided before grant (corrected)

Inventor name: BASAK, ANIRBAN

Inventor name: KOTHAVALE, SHANTANU RAJKUMAR

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602019037448

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

U01 Request for unitary effect filed

Effective date: 20231013

U07 Unitary effect registered

Designated state(s): AT BE BG DE DK EE FI FR IT LT LU LV MT NL PT SE SI

Effective date: 20231023

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231214

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230913

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231213

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230913

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231214

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20240113

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230913

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230913

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230913

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20240113

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230913

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230913

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20230913